NCC Group Plc (nccgroup)

NCC Group Plc

nccgroup

Geek Repo

Please report all security issues to security at nccgroup dot com

Location:Global

Home Page:https://www.nccgroup.com

Twitter:@nccgroupinfosec

Github PK Tool:Github PK Tool

NCC Group Plc's repositories

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1198Issues:82Issues:9

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.

Language:PythonLicense:MITStargazers:339Issues:25Issues:3

acCOMplice

Tools for discovery and abuse of COM hijacks

Language:PowerShellLicense:NOASSERTIONStargazers:274Issues:15Issues:1

G-Scout

Google Cloud Platform Security Tool

Language:PythonLicense:GPL-3.0Stargazers:231Issues:19Issues:9

TPMGenie

TPM Genie is an I2C bus interposer for discrete Trusted Platform Modules

thetick

A simple embedded Linux backdoor.

Language:PythonLicense:LGPL-3.0Stargazers:195Issues:11Issues:4

kube-auto-analyzer

Kubernetes Auto Analyzer

Language:HTMLLicense:AGPL-3.0Stargazers:191Issues:17Issues:2

BLESuite

BLESuite is a Python package that provides an easier way to test Bluetooth Low Energy (BLE) device

Language:PythonLicense:MITStargazers:172Issues:13Issues:12

Carnivore

Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb

Language:C#License:AGPL-3.0Stargazers:139Issues:14Issues:1

go-pillage-registries

Pentester-focused Docker registry tool to enumerate and pull images

Language:GoLicense:MITStargazers:103Issues:10Issues:1

DatajackProxy

Datajack Proxy allows you to intercept TLS traffic in native x86 applications across platforms

Language:JavaScriptLicense:MITStargazers:100Issues:11Issues:2

xendbg

A feature-complete reference implementation of a modern Xen VMI debugger. ARCHIVED: Development continues at https://github.com/spencermichaels/xendbg.

Language:C++License:MITStargazers:73Issues:0Issues:0

nOBEX

nOBEX allows emulating the PBAP, MAP, and HFP profiles to test vehicle infotainment systems and similar devices using these profiles

Language:PythonLicense:GPL-3.0Stargazers:72Issues:12Issues:11

SSHession

The SSH Multiplex Backdoor Tool

Language:PythonLicense:AGPL-3.0Stargazers:63Issues:10Issues:0

Winstrument

Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack surface analysis.

Language:PythonLicense:GPL-3.0Stargazers:62Issues:0Issues:0

proxmark3-amiimicyou

Proxmark3 Amiibo simulator as shown at Recon Montreal 2018

Language:CLicense:GPL-2.0Stargazers:60Issues:12Issues:1

ICPin

An Integrity-Check Monitoring Pintool

Language:C++License:GPL-2.0Stargazers:54Issues:10Issues:1

The_Automotive_Threat_Modeling_Template

NCC Group Template for the Microsoft Threat Modeling Tool 2016 for Automotive Security

Stargazers:44Issues:0Issues:0

BLEBoy

BLEBoy is a training tool to teach users about BLE security by providing a single BLE peripheral that can be used to experiment with each BLE pairing method and demonstrates GATT security concepts.

Language:C++License:MITStargazers:36Issues:0Issues:0

clickjacking-poc

Clickjacking PoC Generator

Language:GoLicense:Apache-2.0Stargazers:34Issues:0Issues:0

SFPolDevChk

Salesforce Policy Deviation Checker

Language:PythonLicense:AGPL-3.0Stargazers:29Issues:7Issues:0

WindowsMemPageDelta

A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection

Language:C++License:AGPL-3.0Stargazers:28Issues:6Issues:2

wstalker

WStalker: an easy proxy

Language:GoLicense:AGPL-3.0Stargazers:24Issues:7Issues:1

pythia

A tool to extract RTTI information from Delphi executables, written in pure Python

Language:PythonLicense:AGPL-3.0Stargazers:20Issues:9Issues:9

yaml2yara

Generate bulk YARA rules from YAML input

Language:HTMLLicense:AGPL-3.0Stargazers:19Issues:8Issues:0

encoderama

String or worldlist encoder for use in fuzzing or web application testing

Language:GoLicense:Apache-2.0Stargazers:16Issues:0Issues:0

lightweight_static_analysis

Create useful, lightweight static analyses using open source tools + a tiny bit of your code

Language:PythonStargazers:12Issues:7Issues:0

hwsecuritybingo

Are you auditing an embedded device? Why not play Hardware Security Bingo to add to the fun?

Language:PythonStargazers:9Issues:0Issues:0

listips

A script that uses nmap to expand IP ranges into a list of IPs

Language:ShellLicense:GPL-3.0Stargazers:8Issues:0Issues:0

draft-irtf-cfrg-vrf-06

Reference implementation of a Verifiable Random Function (VRF) from IETF draft-irtf-cfrg-vrf-06 specification

Language:PythonLicense:MITStargazers:7Issues:8Issues:2